Skip to main content

Asymptotically-Good Arithmetic Secret Sharing over \(\mathbb {Z}/p^{\ell }\mathbb {Z}\) with Strong Multiplication and Its Applications to Efficient MPC

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2021 (CRYPTO 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12827))

Included in the following conference series:

Abstract

This paper studies information-theoretically secure multiparty computation (MPC) over rings \(\mathbb {Z}/p^{\ell }\mathbb {Z}\). In the work of [Abs+19a, TCC’19], a protocol based on the Shamir secret sharing over \(\mathbb {Z}/p^{\ell }\mathbb {Z}\) was presented. As in the field case, its limitation is that the share size grows as the number of players increases. Then several MPC protocols were developed in [Abs+20, Asiacrypt’20] to overcome this limitation. However, (i) their offline multiplication gate has super-linear communication complexity in the number of players; (ii) the share size is doubled for the most important case, namely over \(\mathbb {Z}/2^{\ell }\mathbb {Z}\) due to infeasible lifting of self-orthogonal codes from fields to rings; (iii) most importantly, the BGW model could not be applied via the secret sharing given in [Abs+20, Asiacrypt’20] due to lack of strong multiplication.

In this paper we overcome all the drawbacks mentioned above. Of independent interest, we establish an arithmetic secret sharing with strong multiplication, which is the most important primitive in the BGW model. Incidentally, our solution to (i) has some advantages over the concurrent one of [PS21, EC’21], since it is direct, is only one-page long, and furthermore carries over \(\mathbb {Z}/p^{\ell }\mathbb {Z}\). Finally, we lift Reverse Multiplication Friendly Embeddings (RMFE) from fields to rings, with same (linear) complexity. Note that RMFE has become a standard technique for communication complexity in MPC in the regime over many instances of the same circuit, as in [Cas+18, Crypto’18] and [DLN19, Crypto’19]. We thus recover the same amortized complexity of MPC over \(\mathbb {Z}/2^{\ell }\mathbb {Z}\) than over fields.

To obtain our theoretical results, we use the existence of lifts of curves over rings, then use the known results stating that Riemann-Roch spaces are free modules. To make our scheme practical, we start from good algebraic geometry codes over finite fields obtained from existing computational techniques. Then we present, and implement, an efficient algorithm to Hensel-lift the generating matrix of the code, such that the multiplicative conditions are preserved over rings. On the other hand, a random lifting of codes over rings does not preserve multiplicativity in general. Finally we provide efficient methods for sharing and reconstruction over rings.

Supported by Horizon 2020 74079 (ALGSTRONGCRYPTO) and NSFC under grant 12031011 and the National Key Research and Development Project 2020YFA0712300.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This fact is quite useful in some practical protocol applications but it is not strictly necessary for general arithmetic MPC.

References

  1. Abspoel, M., Cramer, R., Damgård, I., Escudero, D., Yuan, C.: Efficient information-theoretic secure multiparty computation over \(\mathbb{Z}/p^k\mathbb{Z}\) via Galois rings. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11891, pp. 471–501. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_19

  2. Abspoel, M., Dalskov, A., Escudero, D., Nof, A.: An efficient passive-to-active compiler for honest-majority MPC over rings. In: Sako, K., Tippenhauer, N.O. (eds.) ACNS 2021. LNCS, vol. 12727, pp. 122–152. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-78375-4_6

  3. Abspoel, M., et al.: Asymptotically good multiplicative LSSS over Galois rings and applications to MPC over \(\mathbb{Z}/p^k\mathbb{Z} \). In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 151–180. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_6

    Chapter  Google Scholar 

  4. Araki, T., et al.: Generalizing the SPDZ compiler for other protocols. In: CCS (2018)

    Google Scholar 

  5. Ben-Sasson, E., Fehr, S., Ostrovsky, R.: Near-linear unconditionally-secure multiparty computation with a dishonest minority. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 663–680. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_39

    Chapter  Google Scholar 

  6. Beerliová-Trubíniová, Z., Hirt, M.: Perfectly-secure MPC with linear communication complexity. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 213–230. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_13

    Chapter  Google Scholar 

  7. Block, A.R., Maji, H.K., Nguyen, H.H.: Secure computation with constant communication overhead using multiplication embeddings. In: Chakraborty, D., Iwata, T. (eds.) INDOCRYPT 2018. LNCS, vol. 11356, pp. 375–398. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-05378-9_20

    Chapter  Google Scholar 

  8. Cascudo, I., Chen, H., Cramer, R., Xing, C.: Asymptotically good ideal linear secret sharing with strong multiplication over any fixed finite field. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 466–486. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_28

    Chapter  Google Scholar 

  9. Cascudo, I., Cramer, R., Xing, C., Yuan, C.: Amortized complexity of information-theoretically secure MPC revisited. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 395–426. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_14

    Chapter  Google Scholar 

  10. Cascudo, I.: Secret sharing schemes with algebraic properties and applications. In: Beckmann, A., Bienvenu, L., Jonoska, N. (eds.) CiE 2016. LNCS, vol. 9709, pp. 68–77. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-40189-8_7

    Chapter  Google Scholar 

  11. Chen, H., Cramer, R.: Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 521–536. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_31

    Chapter  Google Scholar 

  12. Cascudo, I., Cramer, R., Xing, C.: The torsion-limit for algebraic function fields and its application to arithmetic secret sharing. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 685–705. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_39

    Chapter  Google Scholar 

  13. Cramer, R., Damgård, I., Maurer, U.: General secure multi-party computation from any linear secret-sharing scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316–334. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_22

    Chapter  Google Scholar 

  14. Cramer, R., Damgård, I.B., Nielsen, J.B.: Secure Multiparty Computation and Secret Sharing. Cambridge University Press, New York (2015)

    Book  Google Scholar 

  15. Cascudo, I., Gundersen, J.S.: A secret-sharing based MPC protocol for Boolean circuits with good amortized complexity. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12551, pp. 652–682. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64378-2_23

    Chapter  Google Scholar 

  16. Cramer, R., Damgård, I., Escudero, D., Scholl, P., Xing, C.: SPD\(\mathbb{Z}_{2^k}\): efficient MPC mod \(2^k\) for dishonest majority. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 769–798. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_26

    Chapter  Google Scholar 

  17. Calderbank, A.R., Sloane, N.J.A.: Modular and p-adic cyclic codes. Des. Codes Crypt. 6, 21–35 (1995). https://doi.org/10.1007/BF01390768

    Article  MathSciNet  MATH  Google Scholar 

  18. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds MPC for equality, comparison, bits and exponentiation. In: TCC (2006)

    Google Scholar 

  19. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_38

    Chapter  Google Scholar 

  20. Damgård, I., Escudero, D., Frederiksen, T., Keller, M., Scholl, P., Volgushev, N.: New primitives for actively-secure MPC over rings. In: IEEE S&P (2019)

    Google Scholar 

  21. Damgård, I., Larsen, K.G., Nielsen, J.B.: Communication lower bounds for statistically secure MPC, with or without preprocessing. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 61–84. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_3

    Chapter  Google Scholar 

  22. Dalskov, A., Lee, E., Soria-Vazquez, E.: Circuit amortization friendly encodings and their application to statistically secure multiparty computation. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 213–243. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_8

    Chapter  Google Scholar 

  23. Damgård, I., Orlandi, C., Simkin, M.: Yet another compiler for active security or: efficient MPC over arbitrary rings. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 799–829. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_27

    Chapter  Google Scholar 

  24. Franklin, M., Yung, M.: Communication complexity of secure computation (extended abstract). In: STOC (1992)

    Google Scholar 

  25. Guruswami, V., Sudan, M.: Improved decoding of Reed-Solomon and algebraic-geometry codes. IEEE Trans. Inf. Theory 45, 1757–1767 (1999)

    Article  MathSciNet  Google Scholar 

  26. Goyal, V., Song, Y., Zhu, C.: Guaranteed output delivery comes free in honest majority MPC. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 618–646. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_22

    Chapter  Google Scholar 

  27. Hess, F.: Computing Riemann-Roch spaces in algebraic function fields and related topics. J. Symb. Comput. 35, 425–445 (2002)

    Article  MathSciNet  Google Scholar 

  28. Illusie, L.: Grothendieck’s existence theorem in formal geometry. In: Fundamental Algebraic Geometry: Grothendieck’s FGA Explained. Ed. by AMS (2005)

    Google Scholar 

  29. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: STOC (2007)

    Google Scholar 

  30. Khuri-Makdisi, K.: Linear algebra algorithms for divisors on an algebraic curve. Math. Comput. 73(245), 333–357 (2004)

    Article  MathSciNet  Google Scholar 

  31. Narayanan, A.K., Weidner, M.: Subquadratic time encodable codes beating the Gilbert-Varshamov bound. CoRR (2017). http://arxiv.org/abs/1712.10052

  32. Keskinkurt Paksoy, İ., Cenk, M.: TMVP-based multiplication for polynomial quotient rings. eprint 2020/1302 (2020)

    Google Scholar 

  33. Patra, A., Suresh, A.: BLAZE: blazing fast privacy-preserving machine learning. In: NDSSS (2020)

    Google Scholar 

  34. Polychroniadou, A., Song, Y.: Constant-overhead unconditionally secure multiparty computation over binary fields. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 812–841. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77886-6_28

    Chapter  Google Scholar 

  35. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: STOC (1989)

    Google Scholar 

  36. Shi, M., Alahmadi, A., Solé, P.: Codes and Rings. Academic Press, Cambridge (2017)

    MATH  Google Scholar 

  37. Spaenlehauer, P.-J., le Gluher, A.: A fast randomized geometric algorithm for computing Riemann-Roch spaces. Math. Comput. 89, 2399–2433 (2020)

    Article  MathSciNet  Google Scholar 

  38. Grothendieck, A.: SGA 1. LNM, vol. 224. Springer, Heidelberg (1964)

    Google Scholar 

  39. Shum, K.W., Aleshnikov, I., Kumar, P.V., Stichtenoth, H., Deolalikar, V.: A low-complexity algorithm for the construction of algebraic-geometric codes better than the Gilbert-Varshamov bound. IEEE Trans. Inf. Theory 47, 2225–2241 (2001)

    Article  MathSciNet  Google Scholar 

  40. Stichtenoth, H.: Algebraic Function Fields and Codes. GTM, vol. 254, 2nd edn. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-540-76878-4

    Book  MATH  Google Scholar 

  41. Shokrollahi, M.A., Wasserman, H.: List decoding of algebraicgeometric codes. IEEE Trans. Inf. Theory 45, 432–437 (1999)

    Article  Google Scholar 

  42. Walker, J.: Algebraic geometry codes over rings. Ph.D. thesis. Univ Illinois Champain (1996)

    Google Scholar 

  43. Walker, J.L.: Algebraic geometric codes over rings. J. Pure Appl. Algebra 144(1), 91–110 (1999)

    Article  MathSciNet  Google Scholar 

Download references

Ackowledgements

Matthieu Rambaud would like to thank Luc Illusie, Alberto Arabia, Stéphane Ballet, Mark Abspoel and Alain Couvreur.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Ronald Cramer or Matthieu Rambaud .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cramer, R., Rambaud, M., Xing, C. (2021). Asymptotically-Good Arithmetic Secret Sharing over \(\mathbb {Z}/p^{\ell }\mathbb {Z}\) with Strong Multiplication and Its Applications to Efficient MPC. In: Malkin, T., Peikert, C. (eds) Advances in Cryptology – CRYPTO 2021. CRYPTO 2021. Lecture Notes in Computer Science(), vol 12827. Springer, Cham. https://doi.org/10.1007/978-3-030-84252-9_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-84252-9_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-84251-2

  • Online ISBN: 978-3-030-84252-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics